Select Page

Cyber Criminals Cash in on Millions with Formjacking, Posing a Serious Threat to Businesses and Consumers in the Middle East

Cyber Criminals Cash in on Millions with Formjacking, Posing a Serious Threat to Businesses and Consumers in the Middle East

Faced with diminishing returns from ransomware and cryptojacking, cyber criminals are doubling down on alternative methods, such as formjacking, to make money according to Symantec’s Internet Security Threat Report (ISTR), Volume 24.

Symantec’s ISTR provides an overview of the threat landscape, including insights into global threat activity, cyber-criminal trends, and motivations for attackers. The report analyzes data from Symantec’s Global Intelligence Network, the largest civilian threat intelligence network in the world, which records events from 123 million attack sensors worldwide, blocks 142 million threats daily and monitors threat activities in more than 157 countries.

In the Kingdom, malware attacks have increased year-on-year, representing nearly four times the global average. In the past year, 1 in 118 emails in Saudi Arabia has included a malicious attachment or link, whereas the global average was 1 in 412 emails within the same time period. And while phishing levels have declined globally, dropping from 1 in 2,995 emails in 2017, to 1 in 3,207 emails in 2018, the phishing levels in the Saudi Arabia remained significantly higher with 1 in 675 emails being compromised. Regionally, the report finds that Iran ranked the highest in terms of cybercrime activity in the Middle East in 2018, followed by Egypt, South Africa, Saudi Arabia and Algeria.

Key highlights from this year’s report include:

 

Formjacking Is the New Get Rich Quick Scheme for Cyber Criminals

Formjacking attacks are simple – essentially virtual ATM skimming – where cyber criminals inject malicious code into retailers’ websites to steal shoppers’ payment card details. On average, more than 4,800 unique websites are compromised with formjacking code every month. Symantec blocked more than 3.7 million formjacking attacks on endpoints in 2018 – which include computers, laptops, Macs and mobile devices – with nearly a third of all detections occurring during the busiest online shopping period of the year – November and December.

By conservative estimates, cyber criminals may have collected tens of millions of dollars last year, stealing consumers’ financial and personal information through credit card fraud and sales on the dark web. Just 10 credit cards stolen from each compromised website could result in a yield of up to $2.2M each month, with a single credit card fetching up to $45 in the underground selling forums.

“Globally, 1 in 284 formjacking attacks were blocked in Saudi Arabia, representing a serious threat for both local businesses and customers,” said Gordon Love, Vice President of EMEA Emerging Region at Symantec. “Consumers have no way to know if they are visiting an infected online retailer without using a comprehensive security solution, leaving their valuable personal and financial information vulnerable to potentially devastating identity theft. For enterprises, the skyrocketing increase in formjacking reflects the growing risk of supply chain attacks, not to mention the reputational and liability risks businesses face when compromised.”

Some sectors are more prone to attacks than others. According to the latest data, the Wholesale Trade sector was most likely to receive a malicious email. Whereas the local Manufacturing sector was mostly impacted by phishing activities and the Retail Trade sector has most often been on the receiving end of spam emails.

 

The Diminishing Returns of Cryptojacking and Ransomware

In recent years, ransomware and cryptojacking, where cyber criminals harness stolen processing power and cloud CPU usage from consumers and enterprises to mine cryptocurrency, were the go-to methods for cyber criminals looking to make easy money. However, 2018 brought drop-offs in activity and diminishing returns, primarily due to declining cryptocurrency values and increasing adoption of cloud and mobile computing, rendering attacks less effective. For the first time since 2013, ransomware infections declined, dropping by 20 percent. Nevertheless, enterprises should not let their guard down – enterprise ransomware infections jumped by 12 percent in 2018, bucking the overall downward trend and demonstrating ransomware’s ongoing threat to organizations. In fact, more than eight in ten ransomware infections impact organizations.

Although cryptojacking activity peaked early last year, cryptojacking activity declined by 52 percent throughout the course of 2018. Even with cryptocurrency values dropping by 90 percent and significantly reducing profitability, cryptojacking nonetheless continues to hold appeal with attackers due to the low barrier of entry, minimal overhead, and anonymity it offers. Symantec blocked 3.5 million cryptojacking events on endpoints in December 2018 alone.

 

When It Comes to Security, the Cloud Is the New PC

The same security mistakes that were made on PCs during their initial adoption by the enterprise are now happening in the cloud. A single misconfigured cloud workload or storage instance could cost a company millions of dollars or land it in a compliance nightmare. In the past year alone, more than 70 million records were stolen or leaked from poorly configured S3 buckets. There are also numerous, easily-accessible tools that allow attackers to identify misconfigured cloud resources on the internet.

The recent discoveries of hardware chip vulnerabilities, including Meltdown, Spectre, and Foreshadow also place cloud services at risk of being exploited to gain access to the protected memory spaces of other companies’ resources hosted on the same physical server.

 

Living off the Land Tools and Supply Chain Weaknesses Spur Stealthier, More Ambitious Attacks

Supply chain and living off the land (LotL) attacks are now a mainstay of the modern threat landscape, widely adopted by both cyber criminals and targeted attack groups. In fact, supply chain attacks ballooned by 78 percent in 2018.

LotL techniques allow attackers to maintain a low profile and hide their activity in a mass of legitimate processes. For example, the use of malicious PowerShell scripts increased by 1,000 percent last year. While Symantec blocks 115,000 malicious PowerShell scripts each month, this actually accounts for less than 1 percent of overall PowerShell usage. A sledgehammer approach toward blocking all PowerShell activity would be disruptive to organizations, further illustrating why LotL techniques have become the preferred tactic for many targeted attack groups.

Identifying and blocking these attacks requires the use of advanced detection methods like analytics and machine learning, such as Symantec’s Managed Endpoint Detection and Response (MEDR) service, its enhanced EDR 4.0 technology, as well as its advanced AI solution, Targeted Attack Analytics (TAA). TAA has allowed Symantec to uncover dozens of stealthy targeted attacks, including those from the Gallmaker group who conducted their cyber espionage campaigns completely without malware.

In addition to LotL and weaknesses in the software supply chain, attackers are also increasing their use of conventional attack methods, like spear-phishing, to infiltrate organizations. While intelligence gathering remains the primary motive of targeted attacks, the number of attack groups using malware designed to destroy and disrupt business operations increased by 25 percent in 2018.

 

Internet of Things in the Crosshairs of Cyber Criminals and Attack Groups

Targeted attack groups are increasingly focusing on IoT as a key entry point. The emergence of the VPNFilter router malware represents an evolution in traditional IoT threats. Conceived by a skilled and well-resourced threat actor, it allows its creators to destroy or wipe a device, steal credentials and data, and intercept SCADA communications.

“With an increasing trend towards the convergence of IT and industrial IoT, the next cyber battlefield is operational technology,” said Gordon Love, Vice President of EMEA Emerging Region at Symantec. “A growing number of groups, such as Thrip and Triton, display interest in compromising operational systems and industrial control systems to potentially prepare for cyber warfare.”

About The Author

Categories

WP Twitter Auto Publish Powered By : XYZScripts.com